MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8177e5c3a4e3cc4c471e834c36ff00f7374fee8372dfc2e56b6a71fce5a3ab0f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
FormBook
Vendor detections: 11
| SHA256 hash: | 8177e5c3a4e3cc4c471e834c36ff00f7374fee8372dfc2e56b6a71fce5a3ab0f |
|---|---|
| SHA3-384 hash: | 2d84e3182a2dd2f7637fe9a3ce3a298d906c459a50ce56d513673182a44bf1057b54cb627e4e6295451a75d10ada93ea |
| SHA1 hash: | 03e93e80978c7e29523b1b4f7d5f2807a012babc |
| MD5 hash: | 8270442ff4a657551728cd15af2dd598 |
| humanhash: | blossom-oscar-november-jupiter |
| File name: | SecuriteInfo.com.W32.AIDetectNet.01.22871.5438 |
| Download: | download sample |
| Signature | FormBook |
| File size: | 487'424 bytes |
| First seen: | 2022-06-21 03:32:08 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:wYvxzJ6NwkV6s3r9B+Zcajwe9z3wOvalN8YO2sV:tvFmWs3r9BIcaVjvm7O1 |
| Threatray | 14'696 similar samples on MalwareBazaar |
| TLSH | T181A4E0F18EF4BE66E12431773051A13C77D38D0DEC66A53ACA9BF04A34A2AC565E0E17 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
8177e5c3a4e3cc4c471e834c36ff00f7374fee8372dfc2e56b6a71fce5a3ab0f
35b0d1ca273287daaadb2766c5772ef7275b4778fdd487da18d9b69f44b58032
f4e43b6641b448354a2e4b03031ede2cec29a376237416130baa2fde09bed4d0
721d53e22cb1e78b45457e525184637a5b3dde940689dbc25d7489b24d88c325
26016e9aa9599971b46f615444f0cef3e1a56fe92fa2cbe49c4d14ac05822b13
78fdca14f99e25685ccef65e154f5c747430a955c399adb72d32cd0e364a4780
daf4c0820c45f6be84cf248504e10bfee063ea6fc8de3b397adaa6682e4bb610
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | exploit_any_poppopret |
|---|---|
| Author: | Jeff White [karttoon@gmail.com] @noottrak |
| Description: | Identify POP -> POP -> RET opcodes for quick ROP Gadget creation in target binaries. |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.